Vulnerability CVE-2019-16931


Published: 2019-10-03

Description:
A stored XSS vulnerability in the Visualizer plugin 3.3.0 for WordPress allows an unauthenticated attacker to execute arbitrary JavaScript when an admin or other privileged user edits the chart via the admin dashboard. This occurs because classes/Visualizer/Gutenberg/Block.php registers wp-json/visualizer/v1/update-chart with no access control, and classes/Visualizer/Render/Page/Data.php lacks output sanitization.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Themeisle -> Visualizer 

 References:
https://nathandavison.com/blog/wordpress-visualizer-plugin-xss-and-ssrf
https://wordpress.org/plugins/visualizer/#developers
https://wpvulndb.com/vulnerabilities/9893

Copyright 2024, cxsecurity.com

 

Back to Top